SlideShare uma empresa Scribd logo
1 de 47
Baixar para ler offline
Copyright	©	2016	Splunk	Inc.
Enterprise	Security	
and	UBA	Overview
2
DISCLAIMER
During	the	course	of	this	presentation,	we	may	make	forward-looking	statements	regarding	future	
events	or	the	expected	performance	of	the	company.	We	caution	you	that	such	statements	reflect	our	
current	expectations and estimates based	on	factors	currently	known	to	us	and	that	actual	events	or	
results	could	differ	materially.	For	important	factors	that	may	cause	actual	results	to	differ	from	those	
contained	in	our	forward-looking	statements,	please	review	our	filings with	the	SEC. The	forward-
looking	statements	made	in	this	presentation	are	being	made	as	of	the	time	and	date	of	its	live	
presentation. If reviewed	after its	live	presentation, this	presentation	may	not	contain	current	or	
accurate	information. We	do	not	assume	any	obligation	to	update	any	forward-looking	statements	
we may make. In	addition,	any	information	about	our roadmap	outlines	our	general	product	direction	
and	is	subject	to	change	at	any	time	without	notice.	It is	for	informational	purposes	only	and	shall	
not be	incorporated	into	any	contract	or	other	commitment.	Splunk	undertakes	no	obligation	either	to	
develop	the	features	or	functionality	described or	to	include	any	such	feature	or	functionality	in	a	
future	release.
3
Agenda
Splunk	Portfolio	Update
Enterprise	Security	4.5
User	Behavior	Analytics	3.0
VMware
Platform	for	Machine	Data
Splunk	Solutions	>	Easy	to	Adopt
Exchange PCISecurity
Across	Data	Sources,	Use	Cases	and	Consumption	Models
IT	Svc	Int
Splunk	Premium	Solutions Rich	Ecosystem	of	Apps
ITSI UBA
UBA
Mainframe
Data
Relational
Databases
MobileForwarders Syslog/TCP IoT
Devices
Network
Wire	Data
Hadoop	
&	NoSQL
5
Splunk	Releases
5
Splunk Enterprise	and	Splunk Cloud	6.5
Enterprise	Security	4.5
ES
User	Behavior	Analytics	3.0
UBA
6
6
Splunk	Security	Vision
Security	Markets		
SIEM	and	
Compliance
Security	Analytics	
(supervised	and	
unsupervised)
Fraud	and	
Business	Risk
Managed	Security	
and	Intelligence	
Services	
Splunk	Security	Intelligence	Framework
Workflow/collaboration,	case	management,	content/intelligence	syndication	and	Ecosystem	brokering
7
Enterprise	Security
Provides: SIEM	and	Security	Nerve	Center	for	security	operations/command	centers
Functions: alert	management,	detects	using	correlation	rules	(pre-built),	incident	
response,	security	monitoring,	breach	response,	threat	intelligence	automation,	
statistical	analysis,	reporting,	auditing
Persona	service: SOC	Analyst,	security	teams,	incident	responders,	hunters,	security	
managers	
Detections: pre-built	advanced	threat	detection	using	statistical	analysis,	user	
activity	tracking,	attacks	using	correlation	searches,	dynamic	baselines
7
8
User	Behavior	Analytics
Provides advanced	threat	detection	using	unsupervised	machine	learning –
enriches	Splunk	Enterprise	Security	(SIEM)
Functions:		baselines	behavior	from	log	data	and	other	data	to	detect	
anomalies	and	threats
Persona	service:	SOC	Analyst,	hunters
Detections:	threat	detection	(cyber	attacker,	insider	threat)	using	
unsupervised	machine	learning	and	data	science.
8
Copyright	©	2016	Splunk	Inc.
Enterprise	Security
9
Christopher	Shobert	(Security	Engineer/SME)
10
Splunk Positioned	as	a Leader	in	Gartner	2016	Magic	Quadrant
for	Security	Information	and	Event	Management*
*Gartner,	Inc.,	2016	Magic	Quadrant	for	Security	Information	and	Event	Management,	and	Critical	Capabilities	for	Security	Information	and	Event	Management,	Oliver	Rochford,	Kelly	M.	Kavanagh,	Toby	Bussa.		10	August	2016	This	graphic	
was	published	by	Gartner,	Inc.	as	part	of	a	larger	research	document	and	should	be	evaluated	in	the	context	of	the	entire	document.	The	Gartner	document	is	available	upon	request	from	Splunk.		Gartner	does	not	endorse	any	vendor,	
product	or	service	depicted	in	its	research	publications,	and	does	not	advise	technology	users	to	select	only	those	vendors	with the	highest	ratings	or	other	designation.	Gartner	research	publications	consist	of	the	opinions	of	Gartner's	
research	organization	and	should	not	be	construed	as	statements	of	fact.	Gartner	disclaims	all	warranties,	expressed	or	implied, with	respect	to	this	research,	including	any	warranties	of	merchantability	or	fitness	for	a	particular	purpose.
Four	Years	in	a	Row	as	a	Leader	
Furthest	overall	in	Completeness	
of	Vision
Splunk also	scores	highest	in	2016	
Critical	Capabilities	for	SIEM	
report	in	all	three	Use	Cases
11
11
Splunk	scores	highest	in	2016	Critical	Capabilities	for	SIEM*	report	
in	all	three	Use	Cases
*Gartner,	Inc.,	Critical	Capabilities	for	Security	Information	and	Event	Management,	Oliver	Rochford,	Kelly	M.	Kavanagh,	Toby	Bussa.		10	August	2016	This	graphic	was	published	by	Gartner,	Inc.	as	part	of	a	larger	research	document	and	
should	be	evaluated	in	the	context	of	the	entire	document.	The	Gartner	document	is	available	upon	request	from	Splunk.		Gartner	does	not	endorse	any	vendor,	product	or	service	depicted	in	its	research	publications,	and	does	not	advise	
technology	users	to	select	only	those	vendors	with	the	highest	ratings	or	other	designation.	Gartner	research	publications	consist	of	the	opinions	of	Gartner's	research	organization	and	should	not	be	construed	as	statements	of	fact.	Gartner	
disclaims	all	warranties,	expressed	or	implied,	with	respect	to	this	research,	including	any	warranties	of	merchantability	or fitness	for	a	particular	purpose.
12
SIEM	Use	Cases
* Gartner Research Document : 2016 Critical Capabilities for SIEM
Basic	Security	Monitoring
Advanced	Threat	Defense
Forensics	and	Incident	
Management
Real-time	Monitoring
User	monitoring
Incident	Response	and	Management
Advanced	Analytics
Threat	intelligence	&	Business	Context
Advanced	Threat	Defense
Data	and	application	monitoring	
Deployment	and	Support	Flexibility
Critical	Capabilities*	 ES	Frameworks
Notable	Events
Asset	&	Identity
Threat	Intelligence
Risk	Analysis
Adaptive	Response
13
Splunk	Enterprise	Security:	Fast	Facts
● Current	version:	4.5	released	on	October	12,	2016
● Two	major	releases	per	year
● Content	comes	from	industry	experts,	market	analysis,	but	most	
importantly	YOU
● The	best	of	Splunk	carries	through	to	ES	– flexible,	scalable,	fast,	
and	customizable
● ES	has	its	own	development	team,	dedicated	support,	services	
practice,	and	training	courses
14
Splunk	Enterprise	Security	– SIEM	and	Security	Nerve	Center
14
Q2 2015 Q4 2015
ES	4.5
• Adaptive	
Response
• Glass	Tables
• Adaptive	
Response	
partner	
enablement
ES	4.1
• Behavior	
Anomalies
• Risk	and	Search	in	
Incident	Review
• Facebook	
ThreatExchange
ES	3.3
• Threat	Intel	
Framework
• User	Activity	
Monitoring
• Content	Sharing
• Data	Ingestion
ES	4.0
• Breach	Analysis
• Integration	with	
Splunk	UBA
• Enterprise	
Security	
Framework
Q2 2016
ES	4.2
• Adaptive	
Response	
enablement
• Performance
• Actions	
Dashboard
• Search	Driven	
Lookup
Q3 2016
The	Frameworks	of	ES
16
What	is	Enterprise	Security?
16
Enterprise	Security
Notable	
Event
Asset	and	
Identity
Risk	
Analysis
Threat	
Intelligence
Adaptive	
Response
A	collection	of	Frameworks
17
17
Enterprise	Security
Notable Asset	and	
Identity
Risk	
Analysis
Threat	
Intelligence
Adaptive	
Response
18
Notable	Events
18
Where	Correlation	Searches	are	Surfaced
19
19
Enterprise	Security
Notable	
Event
Asset	
and	
Identity
Risk	
Analysis
Threat	
Intelligence
Adaptive	
Response
20
Asset	and	Identity
20
System	Inventory	in	ES
21
21
Enterprise	Security
Notable Asset	and	
Inventory
Threat	
Intelligence
Risk	
Analysis
Adaptive	
Response
22
Risk	Analysis
22
Adds	context…
Risk	score	displayed	in	
Incident	Review
Risk	score	displayed	in	
Incident	Review
23
23
Enterprise	Security
Notable	
Event
Asset	and	
Inventory
Threat	
Intelligence
Risk	
Analysis
Adaptive	
Response
24
Threat	Intelligence
24
indicators	everywhere
25
Threat	Intelligence
25
Certificates
Domains
Email
File
HTTP
IP	addresses
Processes
Registry
Services
Users
26
26
Enterprise	Security
Notable	
Event
Asset	and	
Inventory
Adaptive	
Response
Risk	
Analysis
Threat	
Intel
27
Adaptive	Response	Framework
27
Correlation	Search	>	AlertSearch	>	Alert
Meta,	bro
28
Splunk	as	the	Security	Nerve	Center
2
Workflow
Identity
Network
Internal	
Network	
Security
App
Endpoints
Web	Proxy Threat	Intel
29
Insight	from	Across	Ecosystem
Effectively	leverage	security	infrastructure	to	gain	a	holistic	view
1. Palo	Alto	Networks
2. Anomali
3. Phantom
4. Cisco
5. Fortinet
6. Threat	Connect
7. Ziften
8. Acalvio
9. Proofpoint
10. CrowdStrike
11. Symantec	(Blue	Coat)
12. Qualys
13. Recorded	Future
14. Okta
15. DomainTools
16. Cyber	Ark
17. Tanium
18. Carbon	Black
19. ForeScout
Workflow
Identity
Network
Internal	
Network	
Security
App
Endpoints
Web	
Proxy Threat	Intel
30
Enterprise	Security
30
Enterprise	Security
Notable
Asset	and	
Identity
Risk	
Analysis
Threat	
Intelligence
Adaptive	
Response
Demo
Copyright	©	2016	Splunk	Inc.
Splunk	User	Behavior	Analytics
Anurag	Gurtu	(Dir.	Product	Marketing)
33
WHAT	IS	SPLUNK	UBA?
Splunk	User	Behavior	Analytics	
(Splunk®	UBA)	is	an	out-of-the-
box	solution	that	helps	
organizations	find	known,	
unknown,	and	hidden	threats
using	data	science,	machine	
learning,	behavior	baseline	and	
peer	group	analytics.
Splunk	User	Behavioral	Analytics
Automated	Detection	of INSIDER	THREATS	AND	CYBER	ATTACKS
Platform	for	Machine	Data
Behavior	Baselining
&	Modelling
Unsupervised	
Machine	Learning
Real-Time	&	Big	
Data	Architecture
Threat	&	Anomaly	
Detection
Security	Analytics
A	Few	CUSTOMER	FINDINGS
q Malicious	Domain	
q Beaconing	Activity
q Malware:	Asprox
q Webshell Activity
q Pass	The	Hash	Attack
q Suspicious	Privileged	
Account	activity
q Exploit	Kit:	Fiesta
q Lateral	Movement
q Unusual	Geo	Location
q Privileged	Account	
Abuse
q Access	Violations
q IP	Theft
RETAIL HI-TECH MANUFACTURING FINANCIAL
36
WHAT	WILL	I DEMO
INGEST	DATA	
FROM	SECURITY	PRODUCTS
OBSERVE ANOMALY	
GENERATION
OBSERVE THREAT	GENERATION	AND	
TRANSFORMATION
KEY	TAKEAWAYS
DATA	INGESTION	IS	STRAIGHTFORWARD	
AND	FAST
ML	ALGO’S	PROCESS	RAW	EVENTS	AND	
GENERATE	ANOMALIES	(REAL-TIME)
ML	ALGO’S	STITCH	ANOMALIES	INTO	
THREATS		(REAL-TIME)
ML	ALGO’S	TRANSFORM THREAT	INTO	A	
NEW	STATE
37
§ INGEST	DATA:	FIREWALL	EAST-WEST
§ INGEST	DATA:	FIREWALL	NORTH-SOUTH
§ INGEST	DATA:	VPN	CONCENTRATOR
SWITCH
SWITCH
FIREWALL	
EAST-WEST
FIREWALL	
NORTH-SOUTH
EDGE	ROUTER	w/	
VPN	CONCENTRATOR
NETWORK	
TOPOLOGY
1
2
3
2
3
1
38
§ INGEST	DATA:	FIREWALL	EAST-WEST
INGEST	FIREWALL	
EAST-WEST	LOGS
1
SWITCH
EDGE	ROUTER	w/	
VPN	CONCENTRATOR
FIREWALL	
EAST-WEST
FIREWALL	
NORTH-SOUTH
EDGE	ROUTER	w/	
VPN	CONCENTRATOR
1
2
3
SWITCH
SWITCH
39
§ INGEST	DATA:	FIREWALL	NORTH-SOUTH
INGEST	FIREWALL	
NORTH-SOUTH	LOGS
2
SWITCH
EDGE	ROUTER	w/	
VPN	CONCENTRATOR
FIREWALL	
EAST-WEST
FIREWALL	
NORTH-SOUTH
EDGE	ROUTER	w/	
VPN	CONCENTRATOR
1
2
3
SWITCH
SWITCH
40.1K
40
§ INGEST	DATA:	EDGE	ROUTER	w/	VPN	CON.
INGEST	VPN	LOGS
3
80.9K
SWITCH
EDGE	ROUTER	w/	
VPN	CONCENTRATOR
FIREWALL	
EAST-WEST
FIREWALL	
NORTH-SOUTH
EDGE	ROUTER	w/	
VPN	CONCENTRATOR
1
2
3
SWITCH
SWITCH
41
WHAT	WOULD	HAPPEN	IF	
SPLUNK	UBA	INGESTED	DATA	
FROM	ONLY	ONE	DEVICE?
42
FIREWALL	
EAST-WEST
EVENTS
30K
INSIDER:	LATERAL	
MOVEMENT	(BILL)
INSIDER:	LATERAL	
MOVEMENT	(ROD)
UNUSUAL	NETWORK	
ACTIVITY	(17)
EDGE	ROUTER	w/	
VPN	CONCENTRATOR
EVENTS
80.8K
UNUSUAL	ACTIVITY	TIME	(1)
LAND	SPEED	VIOLATION	(1)
ANOMALY
THREAT
FIREWALL	
NORTH-SOUTH
EVENTS
40.1K
UNUSUAL	GEO	LOCATION	
OF	COMMUNICATION	
DESTINATION (13)
EXCESSIVE	DATA	
TRANSMISSION	(2)
DATA	EXFILTRATION	BY	
SUSPICIOUS	DEVICE
DATA	EXFILTRATION	BY	
SUSPICIOUS	DEVICE
ADDITIONAL	DATA	
SOURCES	ENRICH
THREAT	DETECTION
43
LET’S	SUMMARIZE
44
INSIDER:	LATERAL	
MOVEMENT	(BILL)
INSIDER:	LATERAL	
MOVEMENT	(ROD)
INSIDER:	DATA	
EXFILTRATION	by	
SUSPICIOUS	USER	or	
DEVICE	(BILL	&	ROD)
EXTERNAL:	DATA	EXFILTRATION	by	COMPROMISED	ACCOUNT	(BILL	&	ROD)
THREAT	CONTINUED	TO	EVOLVE	WITH	ADDITIONAL	DATA	SOURCES
ML	PROCESSED	RAW	EVENTS	AND	
GENERATED	MANAGEABLE	
ALERTS
>> >>
100%	ML	DRIVEN
45
EXPLORE	SPLUNK	UBA	
WITH	
YOUR	OWN	DATA.
CONTACT:	UBA-SALES@SPLUNK.COM
46
Mark	Your	Calendars!
• .conf2017	is	going	to	DC!
• Sept	25-28,	2017
• Walter	E	Washington	Convention	Center
Enterprise Security featuring UBA

Mais conteúdo relacionado

Mais procurados

SplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security IntelligenceSplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security IntelligenceGabrielle Knowles
 
5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise SecuritySplunk
 
SplunkLive! Warsaw 2016 - Machine Learning
SplunkLive! Warsaw 2016 - Machine LearningSplunkLive! Warsaw 2016 - Machine Learning
SplunkLive! Warsaw 2016 - Machine LearningSplunk
 
SplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine LearningSplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine LearningTom LaGatta
 
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...Georg Knon
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsGabrielle Knowles
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-onShannon Cuthbertson
 
Webinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: AnalyticsWebinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: AnalyticsSplunk
 
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...Georg Knon
 
SplunkLive Melbourne Splunk for Operational Security Intelligence
SplunkLive Melbourne Splunk for Operational Security Intelligence SplunkLive Melbourne Splunk for Operational Security Intelligence
SplunkLive Melbourne Splunk for Operational Security Intelligence Splunk
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsGabrielle Knowles
 
SplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior AnalyticsSplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior AnalyticsGabrielle Knowles
 
SplunkLive Perth Enterprise Security & User Behavior Analytics
SplunkLive Perth Enterprise Security & User Behavior AnalyticsSplunkLive Perth Enterprise Security & User Behavior Analytics
SplunkLive Perth Enterprise Security & User Behavior AnalyticsGabrielle Knowles
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsGabrielle Knowles
 
SplunkLive Melbourne Enterprise Security & User Behavior Analytics
SplunkLive Melbourne Enterprise Security & User Behavior AnalyticsSplunkLive Melbourne Enterprise Security & User Behavior Analytics
SplunkLive Melbourne Enterprise Security & User Behavior AnalyticsGabrielle Knowles
 
SplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior AnalyticsSplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior AnalyticsGabrielle Knowles
 

Mais procurados (16)

SplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security IntelligenceSplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security Intelligence
 
5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security5 Ways to Improve your Security Posture with Splunk Enterprise Security
5 Ways to Improve your Security Posture with Splunk Enterprise Security
 
SplunkLive! Warsaw 2016 - Machine Learning
SplunkLive! Warsaw 2016 - Machine LearningSplunkLive! Warsaw 2016 - Machine Learning
SplunkLive! Warsaw 2016 - Machine Learning
 
SplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine LearningSplunkLive DC April 2016 - Operationalizing Machine Learning
SplunkLive DC April 2016 - Operationalizing Machine Learning
 
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
Splunk Webinar: Verwandeln Sie Daten in wertvolle Erkenntnisse - Machine Lear...
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & Analytics
 
Getting Started with Splunk Hands-on
Getting Started with Splunk Hands-onGetting Started with Splunk Hands-on
Getting Started with Splunk Hands-on
 
Webinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: AnalyticsWebinar: Splunk Enterprise Security Deep Dive: Analytics
Webinar: Splunk Enterprise Security Deep Dive: Analytics
 
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
Splunk Webinar: Mit Splunk SPL Maschinendaten durchsuchen, transformieren und...
 
SplunkLive Melbourne Splunk for Operational Security Intelligence
SplunkLive Melbourne Splunk for Operational Security Intelligence SplunkLive Melbourne Splunk for Operational Security Intelligence
SplunkLive Melbourne Splunk for Operational Security Intelligence
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & Analytics
 
SplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior AnalyticsSplunkLive Canberra Enterprise Security & User Behavior Analytics
SplunkLive Canberra Enterprise Security & User Behavior Analytics
 
SplunkLive Perth Enterprise Security & User Behavior Analytics
SplunkLive Perth Enterprise Security & User Behavior AnalyticsSplunkLive Perth Enterprise Security & User Behavior Analytics
SplunkLive Perth Enterprise Security & User Behavior Analytics
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & Analytics
 
SplunkLive Melbourne Enterprise Security & User Behavior Analytics
SplunkLive Melbourne Enterprise Security & User Behavior AnalyticsSplunkLive Melbourne Enterprise Security & User Behavior Analytics
SplunkLive Melbourne Enterprise Security & User Behavior Analytics
 
SplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior AnalyticsSplunkLive Sydney Enterprise Security & User Behavior Analytics
SplunkLive Sydney Enterprise Security & User Behavior Analytics
 

Semelhante a Enterprise Security featuring UBA

Deception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary MovementsDeception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary MovementsSatnam Singh
 
SplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security IntelligenceSplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security IntelligenceSplunk
 
Machine Learning + Analytics
Machine Learning + AnalyticsMachine Learning + Analytics
Machine Learning + AnalyticsSplunk
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunk
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunk
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunk
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunk
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsGabrielle Knowles
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
SplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the EndpointSplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the EndpointSplunk
 
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics Splunk
 
SplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour AnalyticsSplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour AnalyticsSplunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise Splunk
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
SplunkLive Canberra Enterprise Security and User Behaviour Analytics
SplunkLive Canberra Enterprise Security and User Behaviour AnalyticsSplunkLive Canberra Enterprise Security and User Behaviour Analytics
SplunkLive Canberra Enterprise Security and User Behaviour AnalyticsSplunk
 
Building an Analytics Enables SOC
Building an Analytics Enables SOCBuilding an Analytics Enables SOC
Building an Analytics Enables SOCSplunk
 
SplunkLive Perth Enterprise Security & User Behaviour Analytics
SplunkLive Perth Enterprise Security & User Behaviour AnalyticsSplunkLive Perth Enterprise Security & User Behaviour Analytics
SplunkLive Perth Enterprise Security & User Behaviour AnalyticsSplunk
 

Semelhante a Enterprise Security featuring UBA (17)

Deception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary MovementsDeception-Triggered Security Data Science to Detect Adversary Movements
Deception-Triggered Security Data Science to Detect Adversary Movements
 
SplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security IntelligenceSplunkLive Brisbane Splunk for Operational Security Intelligence
SplunkLive Brisbane Splunk for Operational Security Intelligence
 
Machine Learning + Analytics
Machine Learning + AnalyticsMachine Learning + Analytics
Machine Learning + Analytics
 
SplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & AnalyticsSplunkLive Melbourne Machine Learning & Analytics
SplunkLive Melbourne Machine Learning & Analytics
 
SplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & AnalyticsSplunkLive Perth Machine Learning & Analytics
SplunkLive Perth Machine Learning & Analytics
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & Analytics
 
SplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & AnalyticsSplunkLive Canberra Machine Learning & Analytics
SplunkLive Canberra Machine Learning & Analytics
 
SplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & AnalyticsSplunkLive Sydney Machine Learning & Analytics
SplunkLive Sydney Machine Learning & Analytics
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
SplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the EndpointSplunkLive Brisbane Splunking the Endpoint
SplunkLive Brisbane Splunking the Endpoint
 
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
SplunkLive Melbourne Enterprise Security & User Behaviour Analytics
 
SplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour AnalyticsSplunkLive Sydney Enterprise Security & User Behaviour Analytics
SplunkLive Sydney Enterprise Security & User Behaviour Analytics
 
Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise Getting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
SplunkLive Canberra Enterprise Security and User Behaviour Analytics
SplunkLive Canberra Enterprise Security and User Behaviour AnalyticsSplunkLive Canberra Enterprise Security and User Behaviour Analytics
SplunkLive Canberra Enterprise Security and User Behaviour Analytics
 
Building an Analytics Enables SOC
Building an Analytics Enables SOCBuilding an Analytics Enables SOC
Building an Analytics Enables SOC
 
SplunkLive Perth Enterprise Security & User Behaviour Analytics
SplunkLive Perth Enterprise Security & User Behaviour AnalyticsSplunkLive Perth Enterprise Security & User Behaviour Analytics
SplunkLive Perth Enterprise Security & User Behaviour Analytics
 

Mais de Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routineSplunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTVSplunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank InternationalSplunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College LondonSplunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSplunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability SessionSplunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - KeynoteSplunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform SessionSplunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security SessionSplunk
 

Mais de Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Último

Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 

Último (20)

Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 

Enterprise Security featuring UBA